会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 4. 发明授权
    • Secure mapping and aliasing of private keys used in public key cryptography
    • 用于公共密钥加密的私钥的安全映射和别名
    • US06553493B1
    • 2003-04-22
    • US09298688
    • 1999-04-23
    • Kenneth K. OkumuraGarret L. SimpsonJason N. PaulBinh P. Le
    • Kenneth K. OkumuraGarret L. SimpsonJason N. PaulBinh P. Le
    • G06F1130
    • H04L9/0897H04L9/3263
    • A method (200) for assigning a key pair to an entity, such as a certification authority (CA 102), includes the following steps. A key pair is generated (210). It includes a private key and a public key which form a key pair for use in public-key cryptography. The key pair is stored (220) in a cryptographic signing unit (CSU 140). The CSU (140) is then activated (230). A request for a key pair is received (240) from the entity (102). Responsive to the request, the key pair is assigned (250) to the entity (102). In a preferred embodiment, an identifier (312) is assigned to the key pair and preferably is different from identifiers assigned to other key pairs stored in the CSU (140). The identifier (312) is then included in a digital certificate (300) issued to the entity (102).
    • 用于将密钥对分配给诸如认证机构(CA 102)的实体的方法(200)包括以下步骤。 生成密钥对(210)。 它包括一个私钥和一个公钥,形成密钥对用于公钥加密。 密钥对存储在密码签名单元(CSU 140)中。 CSU(140)然后被激活(230)。 从实体(102)接收(240)密钥对的请求。 响应于该请求,将密钥对(250)分配给实体(102)。 在优选实施例中,标识符(312)被分配给密钥对,并且优选地不同于分配给存储在CSU(140)中的其他密钥对的标识符。 然后,将标识符(312)包括在发给实体(102)的数字证书(300)中。